Lower bounds for quantum oblivious transfer
نویسندگان
چکیده
منابع مشابه
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest players’ cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat...
متن کاملLower Bounds for Oblivious Transfer Reductions
We prove the rst general and non-trivial lower bound for the number of times a 1-out-of-n Oblivious Transfer of strings of length`should be invoked so as to obtain, by an information-theoretically secure reduction, a 1-out-of-N Oblivious Transfer of strings of length L. Our bound is tight in many signiicant cases. We also prove the rst non-trivial lower bound for the number of random bits neede...
متن کاملOptimal bounds for semi-honest quantum oblivious transfer
Oblivious transfer is a fundamental cryptographic primitive in which Bob transfers one of two bits to Alice in such a way that Bob cannot know which of the two bits Alice has learned. We present an optimal security bound for quantum oblivious transfer protocols under a natural and demanding definition of what it means for Alice to cheat. Our lower bound is a smooth tradeoff between the probabil...
متن کاملLower Bounds for Oblivious Subspace Embeddings
An oblivious subspace embedding (OSE) for some ε, δ ∈ (0, 1/3) and d ≤ m ≤ n is a distribution D over Rm×n such that for any linear subspace W ⊂ Rn of dimension d, P Π∼D (∀x ∈W, (1− ε)‖x‖2 ≤ ‖Πx‖2 ≤ (1 + ε)‖x‖2) ≥ 1− δ. We prove that any OSE with δ < 1/3 must have m = Ω((d + log(1/δ))/ε2), which is optimal. Furthermore, if every Π in the support of D is sparse, having at most s non-zero entries...
متن کاملPractical Quantum Oblivious Transfer
We describe a protocol for quantum oblivious transfer, utilizing faint pulses of polarized light, by which one of two mutually distrustful parties (“Alice”) transmits two one-bit messages in such a way that the other party (“Bob”) can choose which message he gets but cannot obtain information about both messages (he wiU learn his chosen bit’s value with exponentially small error probability and...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Quantum Information and Computation
سال: 2013
ISSN: 1533-7146,1533-7146
DOI: 10.26421/qic13.1-2-9